Analysis
-
max time kernel
195s -
max time network
255s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-09-2024 22:38
Static task
static1
Behavioral task
behavioral1
Sample
95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe
Resource
win10-20240404-en
General
-
Target
95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe
-
Size
894KB
-
MD5
826eb90d730bf03e39d78daa585364bc
-
SHA1
d139eee9235e1f997ef14f014c7fbc3dd3b36a03
-
SHA256
95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e
-
SHA512
c5e50071603a0f7f8e27098a7272f8fa9d987c6daba1104890afa354f1c2ba506c2476911e306d0bae99772159f2462b3f61e844b608b1e1ea0463df22a33d42
-
SSDEEP
24576:0NA3R5drX/WfwOauc1XayZWtTHOB8nDFQXi7hQHX:V5OfwOg1KyMHOi0i7hQ3
Malware Config
Extracted
redline
LogsDiller Cloud (TG: @logsdillabot)
193.233.255.84:4284
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 36 IoCs
resource yara_rule behavioral2/memory/312-14-0x0000000002550000-0x00000000025C2000-memory.dmp family_redline behavioral2/memory/312-18-0x0000000004F30000-0x0000000004FA0000-memory.dmp family_redline behavioral2/memory/312-59-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-85-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-81-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-79-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-75-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-73-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-71-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-69-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-67-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-65-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-63-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-62-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-57-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-55-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-53-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-51-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-49-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-47-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-45-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-43-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-41-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-39-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-37-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-35-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-33-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-31-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-29-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-27-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-25-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-23-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-22-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-83-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/312-77-0x0000000004F30000-0x0000000004F9A000-memory.dmp family_redline behavioral2/memory/3868-759-0x0000000000400000-0x0000000000452000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/312-14-0x0000000002550000-0x00000000025C2000-memory.dmp net_reactor behavioral2/memory/312-18-0x0000000004F30000-0x0000000004FA0000-memory.dmp net_reactor behavioral2/memory/312-59-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-85-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-81-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-79-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-75-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-73-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-71-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-69-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-67-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-65-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-63-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-62-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-57-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-55-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-53-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-51-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-49-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-47-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-45-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-43-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-41-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-39-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-37-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-35-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-33-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-31-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-29-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-27-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-25-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-23-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-22-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-83-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor behavioral2/memory/312-77-0x0000000004F30000-0x0000000004F9A000-memory.dmp net_reactor -
Executes dropped EXE 2 IoCs
pid Process 1472 1.exe 312 2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1472 set thread context of 3868 1472 1.exe 77 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 RegAsm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b06420000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3868 RegAsm.exe 3868 RegAsm.exe 3868 RegAsm.exe 312 2.exe 312 2.exe 312 2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 312 2.exe Token: SeDebugPrivilege 3868 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1472 2520 95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe 73 PID 2520 wrote to memory of 1472 2520 95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe 73 PID 2520 wrote to memory of 1472 2520 95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe 73 PID 2520 wrote to memory of 312 2520 95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe 75 PID 2520 wrote to memory of 312 2520 95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe 75 PID 2520 wrote to memory of 312 2520 95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe 75 PID 1472 wrote to memory of 3868 1472 1.exe 77 PID 1472 wrote to memory of 3868 1472 1.exe 77 PID 1472 wrote to memory of 3868 1472 1.exe 77 PID 1472 wrote to memory of 3868 1472 1.exe 77 PID 1472 wrote to memory of 3868 1472 1.exe 77 PID 1472 wrote to memory of 3868 1472 1.exe 77 PID 1472 wrote to memory of 3868 1472 1.exe 77 PID 1472 wrote to memory of 3868 1472 1.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe"C:\Users\Admin\AppData\Local\Temp\95e3b81574e6cbbd2efa792b1d4aadf9acfd6514e469b1e15eae7988f050cf2e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
-
C:\Windows\Temp\2.exe"C:\Windows\Temp\2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:312
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3968772205-1713802336-1776639840-1000\76b53b3ec448f7ccdda2063b15d2bfc3_f4fe33a0-f73d-4d5c-8730-deeef20ef238
Filesize2KB
MD5c16d2e32f2426c34023fa61bb3bfb439
SHA1993bb6fd4a828ec1cfe15f8f0f29aca3d77e28e3
SHA256a1f451cd871df2272a8e39f0e13dfe427bccbcf2bed66b4d0498fa43849f54a9
SHA51290821f385a098e2d054569cebd42694e7ddc25c9d35d8d67acaa7f169bf2bf8652a225858666aa9a985a38a49b7ad7659cd6ddaafda12dabe885d5d35f2c0d0f
-
Filesize
2KB
MD55a9ee0498768cfcc5c61516fc5d780cd
SHA19ca59745b147d36da00237f6fed755738f5c759b
SHA256bde6e40a986984ed4dbfa69316c684b3ea2d5682ef6a66f34e9c0e0bfddfe3e5
SHA512275ee6966195d4ac0371a63de36e460936a706a1bbe80b815b6516eaa175227513a6158be0b72accddb3d1f303439d591e34776c3eda9b658d7e5fcbb5a9c6ed
-
Filesize
323KB
MD58214daede69a0da8327553bd9f8ae499
SHA1334655ca2474e04b411f064e86d4bbfd3b6b19f8
SHA2560d968172eebfc13e25d0e70b2d476e5711fc2e96604bbcfdfd89c0c157e7a61f
SHA512f8c8fa7344b5e9da9cbc835b71aac984ef6712b52101937074c0908e2bfc8fc01f875484ace40292c542bcb93196cac7267433e2cd5f4444878856b822101d3c
-
Filesize
435KB
MD51f3cfcf8aad3e5e3164405d272aa213e
SHA196f1c646d19deab4ff071fbc6b3c73c87ce56e49
SHA256fcdab9639af874cba780e20c21a9bc662b160dc313ddb75e5f82f779f1680101
SHA5120d2008b613bed0f1bed205ace8e89d13d5b5e0fca924ca1f9d0e322564c7d7610e0e735e3686701d3042fef1c164dcd43e40a67eb60199b885fbcb761fa41b06